CN111901313B - Account management method and system - Google Patents

Account management method and system Download PDF

Info

Publication number
CN111901313B
CN111901313B CN202010667554.2A CN202010667554A CN111901313B CN 111901313 B CN111901313 B CN 111901313B CN 202010667554 A CN202010667554 A CN 202010667554A CN 111901313 B CN111901313 B CN 111901313B
Authority
CN
China
Prior art keywords
account
user
identification
identifier
corresponding relation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010667554.2A
Other languages
Chinese (zh)
Other versions
CN111901313A (en
Inventor
李立中
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN202010667554.2A priority Critical patent/CN111901313B/en
Publication of CN111901313A publication Critical patent/CN111901313A/en
Application granted granted Critical
Publication of CN111901313B publication Critical patent/CN111901313B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses a method and a system for managing an account, which are used for solving the problem that the method for managing the account is very inconvenient in the prior art. The method comprises the steps of acquiring an account number of a user, acquiring an identifier of a portable associated object, and establishing a corresponding relation between the account number and the identifier. By the method, the portable associated object corresponds to the account, and the account is managed through the associated object, so that the management is convenient.

Description

Account management method and system
The patent application is a divisional application of patent application with the application number of 201510093703.8, the application date of 2015, 03 and 02, and the invention name of method and system for managing accounts.
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method and a system for managing an account.
Background
With the development of computer technology, a user registers different accounts for different service providers when using services of the service providers. The service provider provides services to the user through the computer system according to the logged-in account.
For example, when a user logs into a computer system of a bank, the corresponding bank account number is input. The bank computer system provides services such as fund inquiry, online consumption and the like.
Currently, different service providers distribute different accounts to users when providing services. The user logs in computer systems of different service providers and inputs different account numbers. In many application scenarios, the service provider will also distribute magnetic cards to the users. In order to ensure that the account can be operated at any time, a user must carry a large number of magnetic cards, which is inconvenient, and the magnetic cards may be demagnetized together to affect the use of the magnetic cards.
Therefore, the method for managing the account in the prior art is inconvenient.
Disclosure of Invention
The embodiment of the application provides a method for managing an account, which is used for solving the problem that the method for managing the account is inconvenient in the prior art. The method specifically comprises the following steps:
acquiring an account number of a user;
collecting an identifier of a portable related object;
and establishing a corresponding relation between the account and the identification.
Another method for managing an account provided in an embodiment of the present application includes:
monitoring an identification of a portable associate;
determining an account corresponding to the identifier according to the corresponding relationship between the account and the identifier;
and operating the account according to an operation instruction of the user.
An account management system provided in an embodiment of the present application includes:
the acquisition module is used for acquiring an account of a user;
the acquisition module is used for acquiring the portable identification of the associated object;
and the processing module is used for establishing the corresponding relation between the account and the identification.
Another account management system provided in an embodiment of the present application includes:
a monitoring module for monitoring an identification of a portable associate;
the searching module is used for determining an account corresponding to the identifier according to the corresponding relation between the account and the identifier;
and the processing module is used for operating the account according to an operation instruction of a user.
The embodiment of the application provides a method and a system for managing accounts, so that a user can manage the accounts through the correlated objects, and the management is convenient.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a process for managing an account according to an embodiment of the present disclosure;
fig. 2 is another process for managing an account according to an embodiment of the present disclosure;
fig. 3 is a schematic structural diagram of a system for managing an account according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of another system for managing an account according to an embodiment of the present disclosure.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, the technical solutions of the present application will be clearly and completely described below with reference to specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort belong to the protection scope of the present application.
Referring to fig. 1, a process for managing an account provided in the embodiment of the present application specifically includes the following steps:
s101: and acquiring an account number of the user.
The computer system obtains an account number of the user. The account number has various categories according to different service scenes. The account number may be a bank account number, an access account number, a game account number, etc. of the user. There are various ways in which a computer system may obtain a user account. For the bank account, the user's account may be extracted from the transaction record, or the user may actively input the account.
S102: an identification of the portable association is collected.
It is important to point out that the related objects are customized objects, which are different from customized objects. For example, the unlock key provided in a general access control system is a conventional key, or a magnetic card, or a fingerprint. These are all preset in the access control system and are customized objects. The related objects in the embodiment of the present application can be set individually by the user. For example, the associations are a pendant that the user can carry with him, a ring, a bracelet, a card printed with a two-dimensional code tailored to the user, and so on. The user can freely set the related object according to the preference of the user. The custom-made object is used as the related object, so that the client can set according to the behavior habit of the client, the convenience of using the related object by the user is improved, and the experience satisfaction of the user is improved.
The way that the computer system collects the portable identification of the associated object is also various, and the identification of the associated object can be obtained by various peripheral physical devices. For example, various cameras are used to capture images of pendants and rings. Or recording the vibration sound of the bracelet according to a certain rule by using a recording device.
Of course, the identifier of the pre-stored association may also be directly imported into the computer system. For example, information such as an image of a pendant, an image of a ring, a vibration sound of a bracelet according to a certain rule, and an image of a two-dimensional code is stored in advance in various storage media. In this step, the above information of the storage medium is imported into the computer system.
S103: and establishing a corresponding relation between the account and the identification.
In this step, the computer system regularly stores the account of the user and the identifier of the associated object, so that the account and the identifier have a corresponding relationship. For example, the user's account number and the identification of the association are stored in the same line of some form. Or the account of the user and the identification of the associated object satisfy a certain functional relationship.
In the embodiment of the application, the computer system establishes the corresponding relation between the account of the user and the identification of the associated object, and the user can manage the account by means of the associated object, so that the convenience of using the associated object management account by the user is improved, and the experience satisfaction of the user is improved.
The computer system provided by the embodiment of the application comprises a terminal and a server for providing support for the terminal. Steps S101 to S102 are executed by the terminal, and step S103 is executed by the server. Data exchange can be carried out between the terminal and the server. For example, a plurality of users upload their accounts and special two-dimensional codes to a server of a certain payment platform through application software provided by the payment platform on terminals of the users. And the server of the payment platform respectively binds the account number of the user with the two-dimensional code specially made by the user. Then, these users can manage the account numbers on the terminal through the card printed with the user-customized two-dimensional code.
Another computer system provided by an embodiment of the present application includes a terminal. The terminal mainly comprises a host and peripheral physical equipment thereof. Wherein, steps S101 to S103 are all executed by the terminal. For example, a camera of a peripheral physical device of the access control system scans a card printed with a two-dimensional code specially made by company staff, and transmits the obtained two-dimensional code to a host of the access control system. And the host of the access control system binds the two-dimensional code specially made by each company employee with the job number of the company employee respectively. Then, the company staff member can log in the access control system through the card printed with the two-dimensional code specially made by the user. In this case, the management account can be identified with the portable object only by this terminal, but not by other terminals.
Further, establishing a corresponding relationship between the account and the identifier specifically includes:
establishing a corresponding relation between one account and the identifications of a plurality of related objects; or
And establishing a corresponding relation between a plurality of account numbers and the identification of one associated object.
The corresponding relation between one account and the identifiers of a plurality of associations is established, and when a user loses or forgets to carry a certain association, the computer system can still provide support for the user to manage the account. For example, when a bank account of a user is targeted, the association identifier of lines 1-3 in a certain form is set to have the management authority of the bank account. The computer system respectively stores the image information of the pendant, the image information of the ring and the vibration sound information of the bracelet in lines 1 to 3 of the form according to certain rules. When the bank account is repeatedly stored in lines 1-3 of the form, the storage address of the bank account corresponds to the storage addresses of the image information of the pendant, the image information of the ring and the vibration sound information of the bracelet according to a certain rule, and the storage addresses have the same line sequence number. Or the image information of the pendant, the image information of the ring and the vibration sound information of the bracelet according to a certain rule and the bank account number are enabled to meet the mapping relation of the function G = F (X, Y, Z). G is a bank account number, X is image information of a pendant, Y is image information of a ring, Z is vibration sound information of a bracelet according to a certain rule, and X, Y, Z are in a logical or relationship.
Establishing a plurality ofThe corresponding relation between the account and the identification of one correlation provides a solution for a plurality of accounts of a user, and the user can conveniently manage the plurality of accounts. For example, for account numbers provided to the user by a plurality of different banks, the image information for which the pendant is set has management authority for the account numbers. Specifically, the image information of the pendant is set to have management authority for accounts on 1 st to N th lines of a certain form. These account numbers are stored in lines 1-N of the form, respectively. Or the function G is satisfied between the image information of the pendant and the bank account number N Mapping relation of = F (X). Wherein G is N The Nth bank account number is, and the X is the image information of the pendant.
Further, establishing a corresponding relationship between the account and the identifier specifically includes:
establishing a corresponding relation between the operation authority of the account and the identification;
when one account corresponds to the identifiers of the multiple related objects, the operation authority of the account corresponding to each identifier is not completely the same.
Further, the operation authority of the account specifically includes:
at least one of an operation limit of the account, an operation area of the account, an operation period of the account, and an operation sequence of the account.
In order to optimize the management of the account, the embodiment of the application further provides a corresponding relationship between the operation authority of the account and the identifier. Specifically, various specific operation permissions such as login and payment of an account are provided, and corresponding relations between the operation permissions and the identifications are provided. The above-mentioned pendant and ring are used as an association object, and the corresponding relation between the identifier of the association object and the operation right stored in a certain form is taken as an example for explanation.
For the operating region of the account: the image information of the pendant and the logging-in area Beijing are recorded in the same line of a certain form, and the image information of the ring and the logging-in area Beijing are recorded in the other line of the same form. Thus, when using the method provided by the computer system, the user can log in the account number in Beijing by hanging the pendant, and can log in the account number in Shanghai by the ring. At this time, the operation regions corresponding to the identifiers of the different related objects are different. Of course, the same operation area may be set for the identifiers of different related objects. For example, the image information of the ring and the image information of the ring are recorded in the same line of a certain form as the registration area beijing. Therefore, the operation authority can be set by the client according to the behavior habit of the client, the convenience of using the associated object by the client is improved, and the experience satisfaction degree of the client is improved.
For the operating period of the account: recording the image information of the pendant and the operation period of 8-00. Thus, when using the method provided by the computer system, the user can operate the account between 8 am and 00 am by hanging down, and can only operate the account between 13 pm and 00 pm by finger ring. Similarly to the operation region, it is needless to say that the operation limit corresponding to the identifier of the different related object may be set to be the same.
Operating quota for account number: the image information of the ring and the payment amount 100 yuan are recorded in the other line of the same form. Thus, when the user uses the method provided by the computer system, the user can carry out payment business with the amount of money below 1 ten thousand yuan by hanging. And only payment with the money amount below 100 yuan can be carried out through the ring. Similarly to the operation area, it is needless to say that the same operation period corresponding to the setting of the identification of the different related object is also possible.
For the operation sequence of the account: the image information of the pendant and the image information of the ring are arranged in a certain order, and the order is set as the order of using the related objects. For example, when the account is operated by using the related object, the pendant can be used only for the first time, and the ring can be used only for the second time. When the related objects are used for a plurality of times, the related objects are used in a set order in a circulating manner.
It is easily understood that the operation limits, the operation areas, the operation periods, and the operation authorities of the operation sequences may be used in combination, and are not described herein again.
Further, referring to fig. 2, a method for managing an account includes:
s201: monitoring an identification of a portable associate;
s202: determining an account corresponding to the identifier according to the corresponding relationship between the account and the identifier;
s203: and operating the account according to an operation instruction of the user.
In the process that the computer system provides support for the user management account, the computer system monitors the association object and identifies the identification of the association object. Then, the identified identification is compared with the identification built in the computer system to find out the consistent identification. And then determining the account corresponding to the found identifier according to the found identifier and the corresponding relation between the account and the identifier. And finally, operating the account according to the operation instruction of the user.
Also, a computer system includes a terminal and a server providing support for the terminal. Wherein, step S201 is executed by the terminal, and steps S202 to S203 are executed by the server. Data exchange can be carried out between the terminal and the server. For example, a user opens application software provided by a certain payment platform on his terminal, and issues an operation instruction for an account number by using the application software and a special two-dimensional code card thereof. And the terminal transmits the obtained operation instruction and the two-dimensional code back to the server of the payment platform. And the server operates the account according to the operation instruction.
Another computer system includes a terminal. The terminal mainly comprises a host and peripheral physical equipment thereof. Wherein, steps S101 to S103 are all executed by the terminal. For example, a user uses a card printed with a two-dimensional code tailored by company staff at a peripheral physical device camera of a terminal. The camera transmits the obtained two-dimensional code back to the host of the access control system. And the host of the access control system determines the work number of the company staff according to the binding relationship between the two-dimensional code specially made by the company staff and the work number of the company staff. And, according to the order of the company staff, open or close the access control system.
Further, operating the account according to an operation instruction of the user specifically includes:
and deleting the corresponding relation between the account and the identification according to a release instruction of the user.
For example, when a user manages an account through a pendant, a peripheral physical device of the computer system monitors the pendant of the user and recognizes an image of the pendant. Then, the identified images of the pendant are compared with the built-in identification of the computer system, and the consistent images of the pendant are found out. And then determining the account corresponding to the image of the pendant according to the found image of the pendant and the corresponding relation between the account and the image of the pendant. And finally, operating the account according to the operation instruction of the user. And when the operation instruction is a release instruction, deleting the built-in identification of the computer system, and no corresponding relation exists between the account and the identification. At this time, if the user operates the related object again, the account cannot be operated.
Further, when the identifier of the associated object has a corresponding relationship with a plurality of accounts, operating the account according to an operation instruction of a user specifically includes:
determining a plurality of account numbers corresponding to the identification of the associated object, and providing the account numbers for a user to select;
and operating the account selected by the user according to the operation instruction of the user.
The above-mentioned user operates a plurality of accounts by hanging, and the difference between the process and the above example is: and determining the account corresponding to the image of the pendant according to the found image of the pendant and the corresponding relation between the account and the image of the pendant. At this time, the determined account numbers are all displayed by the computer system through the peripheral equipment, and the account number selected by the user is operated according to the operation instruction of the user.
Further, the identifier is an image identifier or a sound identifier.
Further, the operation instruction specifically includes:
at least one of an instruction of a login operation, an instruction of a payment operation, an instruction of an inquiry operation, and an instruction of a transfer operation.
In the embodiment of the application, the image of the pendant is identified according to the monitoring of the pendant by the camera, or the vibration sound information of the bracelet according to a certain rule is identified according to the monitoring of the bracelet by the microphone. And then, determining a corresponding account number according to the found vibration sound of the pendant image and the bracelet according to a certain rule and the corresponding relation between the account number and the vibration sound of the pendant image and the bracelet according to a certain rule. And finally, managing the login, payment, inquiry and transfer of the account according to the instructions of the login operation, the payment operation, the inquiry operation, the transfer operation and the like.
Based on the same idea, the method for managing the account provided by the embodiment of the present application further provides a system for managing the account.
Fig. 3 is a schematic structural diagram of a system for managing accounts according to an embodiment of the present disclosure. A system 1 for managing account numbers specifically comprises:
an obtaining module 10, configured to obtain an account of a user;
the acquisition module 20 is used for acquiring the portable identification of the associated object;
the processing module 30 is configured to establish a corresponding relationship between the account and the identifier.
Further, the processing module 30 is specifically configured to:
establishing a corresponding relation between one account and the identifications of a plurality of related objects; or
And establishing a corresponding relation between a plurality of account numbers and the identification of one associated object.
Further, the processing module 30 is specifically configured to:
establishing a corresponding relation between the operation authority of the account and the identification;
when one account corresponds to the identifiers of the multiple related objects, the operation authority of the account corresponding to each identifier is not completely the same.
Further, the operation authority of the account specifically includes:
at least one of an operation limit of the account, an operation area of the account, an operation period of the account, and an operation sequence of the account.
Further, referring to fig. 4, a system 2 for managing account numbers includes:
a monitoring module 11 for monitoring an identification of a portable associate;
the searching module 12 is configured to determine an account corresponding to the identifier according to the corresponding relationship between the account and the identifier;
and the processing module 13 is configured to operate the account according to an operation instruction of the user.
Further, the processing module 13 is specifically configured to:
and deleting the corresponding relation between the account and the identification according to a release instruction of the user.
Further, the processing module 13 is specifically configured to:
when the identification of the associated object has a corresponding relation with a plurality of account numbers, determining the account numbers corresponding to the identification of the associated object, and providing the account numbers for a user to select; and operating the account selected by the user according to the operation instruction of the user.
Further, the identification is an image identification or a sound identification.
Further, the operation instruction specifically includes:
at least one of an instruction of a login operation, an instruction of a payment operation, an instruction of an inquiry operation, and an instruction of a transfer operation.
The embodiment of the application provides a method and a system for managing an account. By the method, the portable associated object corresponds to the account, and the account is managed through the associated object, so that the management is convenient.
As will be appreciated by one of skill in the art, embodiments of the present invention may be provided as a method, system 2, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (system 2), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create a system 2 for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction system 2 which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising a … …" does not exclude the presence of another identical element in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one of skill in the art, embodiments of the present application may be provided as a method, system 2, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (18)

1. A method for managing an account, comprising:
acquiring an account number of a user;
collecting portable related object identification, wherein the related object is a customer-made object carried by a user, and the customer-made object is set by the user in a personalized manner;
and establishing a corresponding relation between the account and the identification so as to manage the account through the monitored related objects.
2. The method according to claim 1, wherein establishing the correspondence between the account and the identifier specifically includes:
establishing a corresponding relation between one account and the identifications of a plurality of associated objects; or
And establishing a corresponding relation between a plurality of account numbers and the identification of one associated object.
3. The method of claim 2, wherein establishing the correspondence between the account and the identifier specifically comprises:
establishing a corresponding relation between the operation authority of the account and the identification;
when one account corresponds to the identifiers of the multiple related objects, the operation authority of the account corresponding to each identifier is not completely the same.
4. The method of claim 3, wherein the operation authority of the account specifically includes:
at least one of an operation limit of the account, an operation area of the account, an operation period of the account, and an operation sequence of the account.
5. A method for managing an account, comprising:
monitoring the identification of a portable related object, wherein the related object is a customer-made object carried by a user, and the customer-made object is set by the user in a personalized way;
determining an account corresponding to the identifier according to the corresponding relationship between the account and the identifier;
and operating the account according to an operation instruction of the user.
6. The method according to claim 5, wherein the operating the account according to the operation instruction of the user specifically includes:
and deleting the corresponding relation between the account and the identification according to a release instruction of the user.
7. The method according to claim 5, wherein when there is a correspondence between the identifier of the associated object and a plurality of accounts, operating the account according to an operation instruction of a user specifically includes:
determining a plurality of account numbers corresponding to the identification of the associated object, and providing the account numbers for the user to select;
and operating the account selected by the user according to the operation instruction of the user.
8. The method of claim 5, wherein the identification is an image class identification or a sound class identification.
9. The method of claim 5, wherein the operation instruction specifically includes:
at least one of an instruction of a login operation, an instruction of a payment operation, and an instruction of a query operation.
10. A system for managing accounts, comprising:
the acquisition module is used for acquiring an account of a user;
the acquisition module is used for acquiring the identifier of a portable related object, wherein the related object is a customer-made object carried by a user, and the customer-made object is set by the user in a personalized manner;
and the processing module is used for establishing a corresponding relation between the account and the identification so as to manage the account through the monitored related objects.
11. The system of claim 10, wherein the processing module is specifically configured to:
establishing a corresponding relation between one account and the identifications of a plurality of associated objects; or
And establishing a corresponding relation between a plurality of account numbers and the identification of one associated object.
12. The system of claim 11, wherein the processing module is specifically configured to:
establishing a corresponding relation between the operation authority of the account and the identification;
when one account corresponds to the identifiers of the multiple related objects, the operation authority of the account corresponding to each identifier is not completely the same.
13. The system of claim 12, wherein the operation authority of the account specifically includes:
at least one of an operation limit of the account, an operation area of the account, an operation period of the account, and an operation sequence of the account.
14. A system for managing accounts, comprising:
a monitoring module for monitoring an identification of a portable associate;
the search module is used for determining an account corresponding to the identifier according to the corresponding relation between the account and the identifier, the related object is a custom system object carried by a user, and the custom system object is set by the user in a personalized manner;
and the processing module is used for operating the account according to the operation instruction of the user.
15. The system of claim 14, wherein the processing module is specifically configured to:
and deleting the corresponding relation between the account and the identification according to a release instruction of the user.
16. The system of claim 14, wherein the processing module is specifically configured to:
when the identification of the associated object has a corresponding relation with a plurality of account numbers, determining the account numbers corresponding to the identification of the associated object, and providing the account numbers for a user to select; and operating the account selected by the user according to the operation instruction of the user.
17. The system of claim 14, wherein the identifier is an image class identifier or a sound class identifier.
18. The system of claim 14, wherein the operating instructions specifically include:
at least one of a login operation instruction, a payment operation instruction and a query operation instruction.
CN202010667554.2A 2015-03-02 2015-03-02 Account management method and system Active CN111901313B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010667554.2A CN111901313B (en) 2015-03-02 2015-03-02 Account management method and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010667554.2A CN111901313B (en) 2015-03-02 2015-03-02 Account management method and system
CN201510093703.8A CN105991611B (en) 2015-03-02 2015-03-02 Account management method and system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201510093703.8A Division CN105991611B (en) 2015-03-02 2015-03-02 Account management method and system

Publications (2)

Publication Number Publication Date
CN111901313A CN111901313A (en) 2020-11-06
CN111901313B true CN111901313B (en) 2023-04-18

Family

ID=57039304

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202010667554.2A Active CN111901313B (en) 2015-03-02 2015-03-02 Account management method and system
CN201510093703.8A Active CN105991611B (en) 2015-03-02 2015-03-02 Account management method and system

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201510093703.8A Active CN105991611B (en) 2015-03-02 2015-03-02 Account management method and system

Country Status (1)

Country Link
CN (2) CN111901313B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113641282A (en) * 2021-06-17 2021-11-12 深圳市爱都科技有限公司 Account equipment association method and device and terminal equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152402A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in through mobile terminal and cloud server
CN103688245A (en) * 2010-12-30 2014-03-26 安比恩特兹公司 Information processing using a population of data acquisition devices

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101251916A (en) * 2008-04-03 2008-08-27 中国工商银行股份有限公司 Method and system for enterprise customer to perform financing settlement and management
CN103581109B (en) * 2012-07-19 2018-03-02 北京京东尚科信息技术有限公司 Vocal print logs in purchase system and method
CN102982268A (en) * 2012-12-03 2013-03-20 冯建中 Information certificate system taking network account as permission and corresponding information certificate presentation method
US9178883B2 (en) * 2012-12-12 2015-11-03 SocialSign.in, Inc. Leveraging online identities to grant access to private networks
KR101517515B1 (en) * 2013-02-04 2015-05-04 주식회사 케이비데이타시스템 System and method for instant payment using quick response code
CN103347084B (en) * 2013-07-10 2017-11-21 上海斐讯数据通信技术有限公司 A kind of more accounts unify interconnected system and correlating method
CN103606082A (en) * 2013-11-15 2014-02-26 四川长虹电器股份有限公司 A television payment system based on fingerprint identification and a method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103688245A (en) * 2010-12-30 2014-03-26 安比恩特兹公司 Information processing using a population of data acquisition devices
CN103152402A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in through mobile terminal and cloud server

Also Published As

Publication number Publication date
CN105991611A (en) 2016-10-05
CN111901313A (en) 2020-11-06
CN105991611B (en) 2020-06-30

Similar Documents

Publication Publication Date Title
RU2721828C1 (en) Method, device and system for person authentication
CN109428737B (en) Method for changing group type, group creation method and device
US8819009B2 (en) Automatic social graph calculation
US11328093B1 (en) Protecting sensitive data
US20190066079A1 (en) Methods and systems using a computing platform for routing virtual receipts to customers with a scan-able code generated by the merchant
CN106030528B (en) Agent data service
KR101941200B1 (en) Social network system based on block chain that can deal with idea
CN105488366B (en) Data authority control method and system
CN106897335B (en) Service data storage method, record identifier generation method and device
CA2408495A1 (en) Application service provider method and apparatus
US20190066064A1 (en) Methods and systems using a computing platform for routing virtual receipts by the merchant with a scan-able code generated by the customer
US11436936B2 (en) Platform for managing activities
CN111611560B (en) Service processing method and device
TW202008291A (en) Object selection method and device and electronic device
TW202032466A (en) User age prediction method, apparatus, and device
GB2601045A (en) Automated computerized identification of assets
CN105187399A (en) Resource processing method and device
CN111901313B (en) Account management method and system
KR102192327B1 (en) Method for evaluating and predicting trust index using small data
WO2023007867A1 (en) Ticket management system, program, and method
CN108074186B (en) Health card account opening processing method and device
CN110866070A (en) Data processing method, device, processing equipment and system
CN112200396B (en) Resource transfer and allocation method and device
US9009073B1 (en) Product availability check using image processing
US20110145300A1 (en) Database system, server apparatus, terminal apparatus, and database updating method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant